On Wednesday, telecom minister Ashwini Vaishnaw tweeted that the bill was nixed because the Joint Committee of Parliament (JCP) recommended 81 amendments to the Bill’s 99 sections.
An Indiana neurology practice is notifying nearly 363,000 individuals that their sensitive information was compromised in a recent ransomware attack – and that some of their data was posted on the dark web.
As per the advisory, the top malware strains of 2021 include Agent Tesla, AZORult, Formbook, Ursnif, LokiBot, MOUSEISLAND, NanoCore, Qakbot, Remcos, TrickBot and GootLoader.
The Albanian government announced in mid-July that it was forced to shut down some public online services due to a cyberattack. Mandiant has investigated the incident, which led to the discovery of a new piece of ransomware.
As organizations rely on digital information to run their business, data-centric security is rapidly evolving. Keyavi’s patented technology infuses intelligence directly into data—adding layers of policy-based protection that fortify each file.
Another batch of malicious apps infected with adware and malware has managed to slip past Google’s defenses and end up on the Play Store. These apps were pushing intrusive ads, subscribing users to premium services, and stealing social media accounts. Users are requested to verify apps beforehand by checking user reviews and ratings.
Microsoft has interlinked the operations of cybercriminals spreading Raspberry Robin and the notorious Evil Corp. Evil Corp was seen taking advantage of Raspberry Robin’s DEV-0243 access to enterprise networks for distributing Dridex malware. Raspberry Robin spreads via external USB drives.
On August 2, cybersecurity researcher Volodymyr “Bob” Diachenko, during a routine search for public exposures on the internet, found two IPs containing massive amounts of highly sensitive data belonging to Indian citizens.
PrivateLoader is not new to having some bigger malware names leveraging it as previous research indicates it being leveraged by TrickBot, Qakbot, DanaBot, and Dridex previously.
The hackers accessed an internal server that comprised customer data, including names, contact numbers, email addresses, delivery addresses, and previous order information.